Chilkat Examples

ChilkatHOMEAndroid™Classic ASPCC++C#Mono C#.NET Core C#C# UWP/WinRTDataFlexDelphi ActiveXDelphi DLLVisual FoxProJavaLianjaMFCObjective-CPerlPHP ActiveXPHP ExtensionPowerBuilderPowerShellPureBasicCkPythonChilkat2-PythonRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++Visual Basic 6.0VB.NETVB.NET UWP/WinRTVBScriptXojo PluginNode.jsExcelGo

VB.NET UWP/WinRT Examples

Web API Categories

ASN.1
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Azure Cloud Storage
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Compression
DKIM / DomainKey
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
Socket/SSL/TLS
Spider
Stream
Tar Archive
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(VB.NET UWP/WinRT) Outlook Calendar OAuth2 Access Token - Using Azure AD v2.0 Endpoint

See more Outlook Calendar Examples

Demonstrates how to get a Microsoft Graph OAuth2 access token from a desktop application or script using scopes for Outlook Calendar.

Microsoft Graph supports two authentication providers:

  • To authenticate users with personal Microsoft accounts, such as live.com or outlook.com accounts, use the Azure Active Directory (Azure AD) v2.0 endpoint.
  • To authenticate users with enterprise (that is, work or school) accounts, use Azure AD.

This example uses the Azure Active Directory (Azure AD) v2.0 endpoint.

For more information, see https://docs.microsoft.com/en-us/graph/api/resources/calendar?view=graph-rest-1.0

Chilkat Universal Windows Platform (UWP) / WinRT Downloads

Chilkat for the Universal Windows Platform (UWP)

' This example requires the Chilkat API to have been previously unlocked.
' See Global Unlock Sample for sample code.


' See more Microsoft Graph OAuth2 examples:
' 
' Microsoft Graph OAuth2 App Authentication using Azure AD
' Microsoft Graph OAuth2 Client Credentials Grant Flow
' Microsoft Graph -- Renew Expiring Access Token (Azure AD v2.0 Endpoint)
' Microsoft Graph -- Renew Expiring Access Token (Azure AD Endpoint)
' Decode Microsoft Graph ID Token
' Microsoft Graph Revoke OAuth2 Access Tokens

Dim oauth2 As New Chilkat.OAuth2
Dim success As Boolean

' This should be the port in the localhost callback URL for your app.  
' The callback URL would look like "http://localhost:3017/" if the port number is 3017.
oauth2.ListenPort = 3017

oauth2.AuthorizationEndpoint = "https://login.microsoftonline.com/common/oauth2/v2.0/authorize"
oauth2.TokenEndpoint = "https://login.microsoftonline.com/common/oauth2/v2.0/token"

' Replace these with actual values.
oauth2.ClientId = "MICROSOFT-GRAPH-CLIENT-ID"
' This is your app password:
oauth2.ClientSecret = "MICROSOFT-GRAPH-CLIENT-SECRET"

oauth2.CodeChallenge = False
' Provide a SPACE separated list of scopes.
' See https://developer.microsoft.com/en-us/graph/docs/authorization/permission_scopes 

' Important: To get a refresh token in the final response, you have to ask for "offline_access" scope
oauth2.Scope = "openid profile offline_access user.readwrite calendars.readwrite files.readwrite"

' Begin the OAuth2 three-legged flow.  This returns a URL that should be loaded in a browser.
Dim url As String = oauth2.StartAuth()
If (oauth2.LastMethodSuccess <> True) Then
    Debug.WriteLine(oauth2.LastErrorText)
    Exit Sub
End If


' At this point, your application should load the URL in a browser.
' For example, 
' in C#: System.Diagnostics.Process.Start(url);
' in Java: Desktop.getDesktop().browse(new URI(url));
' in VBScript: Set wsh=WScript.CreateObject("WScript.Shell")
'              wsh.Run url
' in Xojo: ShowURL(url)  (see http://docs.xojo.com/index.php/ShowURL)
' in Dataflex: Runprogram Background "c:\Program Files\Internet Explorer\iexplore.exe" sUrl        
' The Microsoft account owner would interactively accept or deny the authorization request.

' Add the code to load the url in a web browser here...
' Add the code to load the url in a web browser here...
' Add the code to load the url in a web browser here...



' Now wait for the authorization.
' We'll wait for a max of 30 seconds.
Dim numMsWaited As Integer = 0
While (numMsWaited < 30000) And (oauth2.AuthFlowState < 3)
    oauth2.SleepMs(100)
    numMsWaited = numMsWaited + 100
End While

' If there was no response from the browser within 30 seconds, then 
' the AuthFlowState will be equal to 1 or 2.
' 1: Waiting for Redirect. The OAuth2 background thread is waiting to receive the redirect HTTP request from the browser.
' 2: Waiting for Final Response. The OAuth2 background thread is waiting for the final access token response.
' In that case, cancel the background task started in the call to StartAuth.
If (oauth2.AuthFlowState < 3) Then
    oauth2.Cancel()
    Debug.WriteLine("No response from the browser!")
    Exit Sub
End If



' Check the AuthFlowState to see if authorization was granted, denied, or if some error occurred
' The possible AuthFlowState values are:
' 3: Completed with Success. The OAuth2 flow has completed, the background thread exited, and the successful JSON response is available in AccessTokenResponse property.
' 4: Completed with Access Denied. The OAuth2 flow has completed, the background thread exited, and the error JSON is available in AccessTokenResponse property.
' 5: Failed Prior to Completion. The OAuth2 flow failed to complete, the background thread exited, and the error information is available in the FailureInfo property.
If (oauth2.AuthFlowState = 5) Then
    Debug.WriteLine("OAuth2 failed to complete.")
    Debug.WriteLine(oauth2.FailureInfo)
    Exit Sub
End If


If (oauth2.AuthFlowState = 4) Then
    Debug.WriteLine("OAuth2 authorization was denied.")
    Debug.WriteLine(oauth2.AccessTokenResponse)
    Exit Sub
End If


If (oauth2.AuthFlowState <> 3) Then
    Debug.WriteLine("Unexpected AuthFlowState:" & oauth2.AuthFlowState)
    Exit Sub
End If


Debug.WriteLine("OAuth2 authorization granted!")
Debug.WriteLine("Access Token = " & oauth2.AccessToken)

' Get the full JSON response:
Dim json As New Chilkat.JsonObject
json.Load(oauth2.AccessTokenResponse)
json.EmitCompact = False

' The JSON response looks like this:

' {
'   "token_type": "Bearer",
'   "scope": "openid profile User.ReadWrite Calendars.ReadWrite Files.ReadWrite ...",
'   "expires_in": 3600,
'   "ext_expires_in": 3600,
'   "access_token": "EwBAA8l6B...",
'   "refresh_token": "MCRMdbe...",
'   "id_token": "eyJ0eXA..."
' }


Debug.WriteLine(json.Emit())

' Save the JSON to a file for future requests.
Dim fac As New Chilkat.FileAccess
fac.WriteEntireTextFile("qa_data/tokens/outlookCalendar.json",json.Emit(),"utf-8",False)

 

© 2000-2022 Chilkat Software, Inc. All Rights Reserved.